Chapter 2. Configuring Browsers to Proxy through Burp

The Burp Suite Proxy tool is an intercepting proxy. An intercepting proxy intercepts all the traffic that is sent toward it from a client and all the resulting responses from the server as well.

The primary job of the Burp Suite Proxy tool is to intercept regular web traffic, which goes over Hypertext Transfer Protocol (HTTP), and with additional configuration, encrypted HTTP (HTTPS) traffic as well. All of this to make it easy for you to see all interactions and data that goes to and come from the web server. If you can see what is happening in terms of requests and responses, you can test the website security using various techniques and approaches available to you.

Burp Suite can be used to ...

Get Burp Suite Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.